Shire Veteran Jobs

Job Information

Microsoft Corporation Cybersecurity Incident Response Engineer, Manager in Multiple Locations, Poland

With over 18,000 employees worldwide, the Microsoft Customer Experience & Success (CE&S) organization is responsible for the strategy, design, and implementation of Microsoft’s end-to-end customer experience. Come join CE&S and help us build a future where customers come to us not only because we provide industry-leading products and services, but also because we provide a differentiated and connected customer experience.

The Microsoft Detection and Response Team (DART) is hiring for a Cybersecurity Manager for Detection and Response. This position will be a vital leader and manager of the global Cybersecurity Incident Response team, leading the DART team in customer investigations, activities and capability development with the support of Microsoft Partners. You will work in a fast-paced, intellectually intense, constantly-evolving environment, and deal with complex customer challenges every day.

This role is flexible in that you can work up to 100% from home.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

People Management

  • Responsible for managing and leading a team of cyber security analysts, engineers, developers, leads and incident managers

  • Managers deliver success through empowerment and accountability by modelling, coaching, and caring.

  • Model - Live our culture; Embody our values; Practice our leadership principles.

  • Coach - Define team objectives and outcomes; Enable success across boundaries; Help the team adapt and learn

  • Care - Attract and retain great people; Know each individual’s capabilities and aspirations; Invest in the growth of others.

Strategic Initiatives

  • Secure partner relationships and work closely with internal product and services groups as well as co-delivering with Microsoft’s Partner ecosystem

  • Develop and mentor individual contributors through open communication, training and development opportunities and performance management processes.

  • Develop and maintain objectives, metrics and KPIs supporting the department’s strategic direction and continuously improve incident response technical capabilities.

  • Communicate complex and technical issues to diverse audiences, verbally and in writing, in an easily understood, authoritative, and actionable manner. Present to a wide range and size of audiences from IT Pro, to CxO, to business decision makers

  • Technical leadership and executive presence to establish Trusted Technical Advisor to influence senior decision makers to mature and promote customer’s security posture across the overall technology landscape

  • Synthesizing industry knowledge and external threat intelligence into actionable business communication

  • Interface closely with and influence security product owners

  • Drive the evolution of both proactive and reactive detection and investigation capabilities

Business Operations

  • Maintain a profitable business while developing a strategy for significant growth

  • Influence product direction through customer experience and feedback of product capabilities during crisis

  • Engage directly with customers as a member of the engagement team, providing leadership and oversight to ensure profitability, high customer satisfaction, and operational excellence

  • Ensure delivery alignment with sales, and prioritize capacity and readiness planning against demand

  • Serve as liaison between technical response and the business to minimize the impact of an incident to the customer

  • Maintain business operations: Deliver against metrics, KPIs and other leading delivery operational and health indicators for our business unit. Responsible for technical and executive level reports on incident response issues.

  • Design, document, and implement detection and incident response processes, procedures, guidelines, and solutions. This involves operation and continually improving existing DART process, as well as the development of new processes in response to evolving threats and business requirements.

  • Ability to apply entrepreneurial and innovative mindset and attitude to adapt to the speed and agility needed for evolving business demands.Excellent time management, writing and communication skills

  • Participating in a follow-the-sun on-call rotation

  • Short-notice travel will likely be 40% or higher as is demanded by the needs of our customers and our business. This is a global position. Off-time zone hours and weekend work is highly likely. 

Qualifications

Minimum / Required Qualifications:

Ideal candidates should possess experience along with the following:

  • Experience working in a Managerial role leading and developing teams

  • Manage customer engagements escalations to ensure customer satisfaction

  • Advanced technical degree or equivalent experience

  • Expert understanding of security technology and implementation principles with a focus on the cyber threat landscape

  • Executive presence, ability to influence senior IT and Global Risk leaders, CISO, CTO, CIOs, along with strong oral and written communication, organization and interpersonal skills

  • Experience leading a global cross-functional team

Additional / Preferred Qualifications:

Experience with some of the following is a distinct advantage:

  • Demonstrated history of leading teams of Security threat hunting analysts, engineers and consultants to successfully investigate cases of advanced targeted exploitation or similar interactive hacking cases

  • Knowledge of the legal and regulatory landscape related to security and privacy in an international environment

  • Recognized as a subject matter expert in various security disciplines with a deep understanding of real-world APT tools, tactics, and procedures

  • Cloud SaaS and PaaS experience and an understanding of investigations in those environments and leveraging cloud for investigation scale

  • International consulting experience is a plus

Ability to meet Microsoft, customer and / or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud Background Check upon hire / transfer and every two years thereafter.

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers